Job Search and Career Advice Platform

Enable job alerts via email!

Senior Security Engineer: Offensive Testing & Research

ILLINOIS ADVANCED RESEARCH CENTER AT SINGAPORE LTD.

Singapore

On-site

SGD 70,000 - 100,000

Full time

25 days ago

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A dynamic research institution in Singapore is seeking a (Senior) Software / Research Engineer to focus on penetration testing and secure software development. The role involves hands-on offensive security work, collaborating with researchers to exploit vulnerabilities and integrate security into innovative systems. Candidates should have a strong background in ethical hacking and experience with various security tools. The position offers a supportive work environment and opportunities for professional growth.

Benefits

Opportunity for professional development
Collaborative work environment
Conference participation support

Qualifications

  • Proven experience in penetration testing, ethical hacking, or red teaming.
  • Strong understanding of network protocols and application security.
  • Experience with vulnerability assessments on applications, networks, and systems.

Responsibilities

  • Conduct advanced penetration testing and vulnerability assessments.
  • Design and develop custom security tools for research purposes.
  • Collaborate with research teams on simulations.

Skills

Penetration testing
Secure software development
Python
C / C++
Go
Rust

Education

Bachelor’s or Master’s in Computer Science, Cybersecurity, or a related field

Tools

Kali Linux
Metasploit
Burp Suite
Nmap
Wireshark
Job description
A dynamic research institution in Singapore is seeking a (Senior) Software / Research Engineer to focus on penetration testing and secure software development. The role involves hands-on offensive security work, collaborating with researchers to exploit vulnerabilities and integrate security into innovative systems. Candidates should have a strong background in ethical hacking and experience with various security tools. The position offers a supportive work environment and opportunities for professional growth.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.